aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2015-02-24Update for krb5-1.11.6-postreleasekrb5-1.11Tom Yu1-2/+2
2015-02-23Updates for krb5-1.11.6krb5-1.11.6-finalTom Yu28-32/+129
2015-02-23make update-poTom Yu1-139/+148
2015-02-23Update manpagesTom Yu25-266/+321
2015-02-23make dependTom Yu2-5/+23
2015-02-20Use calloc, not k5calloc in ldap back endTom Yu1-2/+4
2015-02-14Fix input race condition in t_skew.pyGreg Hudson1-3/+3
2015-02-14Fix typo in doc for krb5_get_init_creds_keytab()Tom Yu1-1/+1
2015-02-14Parse "ktadd -norandkey" in remote kadmin clientTom Yu1-7/+5
2015-02-14Report output ccache errors getting initial credsGreg Hudson1-1/+0
2015-02-14Fix cursor leak in krb5_verify_init_credsGreg Hudson1-2/+6
2015-02-14Update example enctypes in kdc_conf.rstTom Yu1-2/+2
2015-02-13Fix LDAP misused policy name crash [CVE-2014-5353]Greg Hudson1-3/+4
2015-02-13Check for null *iter_p in profile_iterator()Greg Hudson1-1/+1
2015-02-13Export function gss_add_cred_with_passwordRobbie Harwood (frozencemetery)1-0/+1
2015-02-06Add test for kinit -C WRONG_REALM responseTom Yu1-0/+7
2015-02-06Do not loop on principal unknown errorsSimo Sorce1-27/+13
2015-02-06Fix gssrpc data leakage [CVE-2014-9423]Greg Hudson2-24/+2
2015-02-06Fix kadmind server validation [CVE-2014-9422]Greg Hudson1-9/+3
2015-02-06Fix kadm5/gssrpc XDR double free [CVE-2014-9421]Greg Hudson2-1/+2
2015-02-06Fix gss_process_context_token() [CVE-2014-5352]Tom Yu13-13/+35
2015-02-06Update copyright yearsTom Yu6-6/+6
2015-02-06Make tcl_kadm5.c work with Tcl 8.6Greg Hudson1-27/+15
2015-02-06Fix LDAP key data segmentation [CVE-2014-4345]Tomas Kuthan1-1/+2
2015-02-06Use zapfree in krb5_decrypt_tkt_partAndreas Schneider1-4/+1
2015-02-06Fix creation/rename of top-level profile sectionsGreg Hudson1-2/+4
2015-02-06Fix deleted node handling in libprofileGreg Hudson1-1/+3
2015-02-06Use system dictionary for db2 tests againGreg Hudson1-4/+5
2015-02-06Use TAILQ macros instead of CIRCLEQ in libdb2Greg Hudson2-27/+24
2015-02-06Remove indent workaround in man page RST sourcesGreg Hudson18-221/+81
2015-02-06Fix null deref in SPNEGO acceptor [CVE-2014-4344]Greg Hudson1-1/+1
2015-02-06Fix double-free in SPNEGO [CVE-2014-4343]David Woodhouse1-1/+0
2015-02-06Fix calloc check in krb5_authdata_context_initGreg Hudson1-1/+1
2015-02-06Fix race in util/profile/Makefile.inGreg Hudson1-7/+1
2015-02-06Fix build on systems without RTM_OLD*Ben Kaduk1-0/+4
2015-02-06Fix KDC worker process argument parsingGreg Hudson1-2/+4
2015-02-06Handle invalid RFC 1964 tokens [CVE-2014-4341...]Greg Hudson2-9/+41
2015-02-06Fix unlikely null dereference in mk_cred()Nalin Dahyabhai1-7/+0
2015-02-06Fix error checking in PKINIT authdata creationGreg Hudson1-27/+24
2015-02-06Improve PKINIT certificate documentationGreg Hudson2-34/+86
2015-02-06Do not document pkinit_win2kGreg Hudson1-5/+0
2015-02-06Add missing profile functions to libkrb5 exportsGreg Hudson1-0/+5
2015-02-06Treat LDAP KrbKey salt field as optionalGreg Hudson2-5/+20
2015-02-06Always include salt in LDAP KrbKey encodingGreg Hudson2-1/+21
2015-02-06Do not document pkinit_mapping_fileGreg Hudson1-4/+0
2015-02-06Don't blindly use PKCS11 slot IDs in PKINITGreg Hudson1-14/+13
2015-02-06Add tests for krb5int_c_combine_keysGreg Hudson3-3/+89
2015-02-06Fix krb5int_c_combine_keysKen Hornstein1-0/+1
2015-02-06Check for asprintf failure in kdb5_util createTomas Kuthan1-26/+4
2015-02-06Fix leak in kadm5_flush with LDAP KDBTomas Kuthan1-1/+1